Locked lens on cloud Pixabay

Cloud Configurations Continue to Pose Data Center Security Challenges

Recent studies and surveys indicate that improperly configured public cloud instances continue to turn sensitive data into low hanging fruit.

Despite a great deal of attention to the problem, cloud configuration continues to be a major issue. When data and applications are moved from on-prem environments to the cloud, proper access controls don't always follow.

Last month, online job site Ladders exposed more than 13 million user records it was hosting on Amazon Web Services' cloud. The reason? Misconfigured access controls on their instance of AWS Elasticsearch Service.

In May, security researchers at UpGuard reported that data of more than 500 million Facebook users was exposed by third parties storing the information in unprotected Amazon S3 buckets. Chtrbox confirmed the accidental exposure but said that the scope of it wasn't as big as reported.

According to a report released last month by the SANS Institute, 31% of organizations reported unauthorized access by outsiders into cloud environments or cloud assets, up from 19% in 2017. While the leading vector for these attacks was credential hijacking, poor configuration was in second place.

These poor configurations aren't just about databases open to public access. Other cloud systems, like container management platforms, are also popular targets.

Palo Alto Networks recently discovered more than 40,000 container hosting services using default configurations, including over 20,000 each on Kubernetes and Docker, the two most popular container platforms, with configuration problems that could make the organizations vulnerable to attacks.
 
For example, in April Docker admitted that hackers had accessed one of its Docker Hub databases and could have stolen data from 190,000 accounts. According to Palo Alto threat researcher Nathaniel Quist, the hackers exploited weak security configurations of key and token storage.

The recent Ladders breach was a perfect example of a basic container misconfiguration that had significant consequences, Quist added.

"The lessons learned from the Ladders breach should be at the security configuration forefront for all organizations deploying container services," he wrote in a report.

Attackers search the cloud for open ports or particular naming conventions, said Adam Kujawa, director of Malwarebytes Labs. "And then they can say, 'Hey, I found the login page for this cloud management platforms, and the credentials were the default ones' -- or they don't have any at all."

According to an Attivo survey of security professionals conducted late last year, the cloud attack surface was the single greatest threat to enterprises. And a survey released earlier this year by Kansas-based security vendor Firemon revealed that 60% of those surveyed said their cloud deployments have accelerated past their ability to secure them.

The problem is cloud sprawl, said Tim Woods, VP for technology alliances at Firemon. For example, business users will often go out and get cloud functionality without involving IT.

"If you're not getting what you want, you just set up your own storage, set up your own compute," he said. "And that's fine -- except there are needed processes to go along with that, such as access restrictions."

Hackers are scanning the public internet non-stop, he said, looking for systems that they can easily access.

"They're not having to hack," he said. "They're just looking for the stuff out there that hasn't been configured appropriately."

Large enterprises need to make sure they have visibility in all of their cloud deployments, Woods said, and that someone is taking responsibility for all the data that's moving into the cloud. And cloud vendors need to step up as well.

"I don't think they're doing enough today, but it's rapidly changing," he said. "The cloud vendors are in accelerated development mode. When I was at AWS Reinvent last year, they introduced more than 238 different new security functions, a lot of it around inadvertent exposure to data."

One new feature that was introduced was the Block Public Access functionality, which has already made a big impact in the number of accidentally exposed S3 storage buckets. According to a report released this month by Digital Shadows, the number of files in exposed buckets fell from 16 million in October 2018 to just 2,000 today. 

But that's just one specific example of a cloud configuration challenge with one single cloud provider.

"Large companies have multiple cloud providers," said Woods, with each cloud vendor having a different approach to security, and to what aspects of security are their responsibility and which are up to the customer.

"Just because you think you understand what one cloud provider is taking responsibility for, it doesn't mean that they're all the same," he said.

The problem is that it can be hard for enterprises to get a handle on all possible configuration issues in all their clouds, said Chris DeRamus, co-founder and CTO at DivvyCloud, an Arlingon, Virginia-based cloud security vendor.

"More and more companies suffer data breaches as the result of misconfigurations, and we read about them in the news almost every day," he said. "The truth is, organizations are lacking the proper tools to identify and remediate insecure software configurations and deployments."

Enterprises need to start looking for automated solutions that can detect misconfigurations in real time, he said, and either alert security managers to the problem, or even fix the issue automatically.

Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish